Skip to main content
Setting up and configuring SSO

A step-by-step guide in connecting AlphaSense to your Single Sign On provider

Mark Jones avatar
Written by Mark Jones
Updated over a month ago

What is SSO

Single Sign-On (SSO) is a federated identity management solution that allows users to use a single set of login credentials to access multiple applications. The AlphaSense SSO solution is based on the SAML 2.0 specfication. SAML is a standard used to exchange identity data between the Service Provider (SP)—AlphaSense, in this case—and the your Identity Provider (IdP).

To establish trust between the SP and the IdP, both parties need to exchange metadata using the following steps:

  1. AlphaSense shares its SP metadata with the you.

  2. Using the SP metadata, you can create an AlphaSense SSO application within your IdP and assign relevant users to that application.

  3. Using the IdP metadata for the newly created application, users with the appropriate access rights can upload it into AlphaSense’s system.

Follow the steps below to enable SSO login with AlphaSense


Prerequisites & Things to Consider

Before beginning, one user/admin should be granted the SSO_Admin permission. This permission will allow you to upload metadata to the AlphaSense system.

  • Please contact your Account Team and/or Support if you're unsure who this permission is granted to and/or if you need to transfer the SSO admin access to someone else at your organization.

Uploading valid metadata to the AlphaSense system will require all users in your organization to use SSO to log in. Similarly, toggling the SSO Setup OFF will remove the metadata and disable SSO login for the entire organization.


Step 1: Download AlphaSense's metadata

To download AlphaSense's Metadata, navigate to the following, depending on the AlphaSense plan you're subscribed for

Note: Unsure which plan you're subscribed to? Reach out and we'd be happy to help.


Step 2: Set up your IdP application

AlphaSense’s metadata should provide enough information to set up the application from your IdP. After setting up the application, you should be able to export the IdP metadata, which will then be used to upload to the AlphaSense system in the next step.

  • Please note that the NameID SAML attribute must be mapped to the user’s AlphaSense username (typically email address).

Detailed instructions and guides using Okta or AzureAD are provided.


Step 3: Upload the IdP metadata to AlphaSense

  1. Login to the account with the SSO_Admin permission

  2. Navigate to the “Account” settings

  3. Select “Profile”

  4. Scroll down and you'll find the SSO Setup section

    1. By toggling SSO Setup ON, the admin will be required to provide the metadata data from your IdP application

  5. After clicking save, the setup is complete, and any subsequent logins by users from your organization will require SSO.

Always notify AlphaSense in case you need to update the certificate of your existing metadata.


Troubleshooting Steps

If you are experiencing issues, we'd first recommend the following steps:

  • Typically, after entering your username on the AlphaSense website, you will be redirected to your Identity Provider (IdP) to enter your credentials.

    • If this step doesn't occur and you are redirected to an error page immediately, it may indicate that the error is cached in your browser.

    • Resolution: Try clearing your browser cache, using incognito mode, or switching to another browser to see if that resolves the issue.

  • If you receive an error message such as User is not assigned to this application or User is blocked because they are not a direct member of a group,

    • Resolution: please ensure that all AlphaSense users are properly provisioned to the relevant group or application in your IdP by your IT admin.

  • Ensure that the nameId configuration for your assigned IdP user is correctly set as user’s AlphaSense username (typically email address).

If you need to contact AlphaSense Support, please provide the following information

  • The IdP you are using (i.e. AzureAD, Okta…)

  • The username you entered on the AlphaSense website.

  • The username you entered on your Identity Provider (IdP) page.

  • The time or timestamp when the issue occurred.

    • This is typically displayed on the White Label Error page that appears after an SSO error.

Reverting SSO

If you are having trouble logging in and wish to temporarily revert to username-password authentication, and if you still have access to the SSO Admin view, you can disable SSO by toggling off the SSO Setup (explained above). This will disable SSO for all users in your organization.

Did this answer your question?